On Lattice-Based Interactive Protocols with Aborts
暂无分享,去创建一个
[1] Hoeteck Wee,et al. FHE Circuit Privacy Almost for Free , 2016, CRYPTO.
[2] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[3] Aziz Mohaisen,et al. XMSS: eXtended Merkle Signature Scheme , 2018, RFC.
[4] Shi Bai,et al. An Improved Compression Technique for Signatures Based on Learning with Errors , 2014, CT-RSA.
[5] Ron Steinfeld,et al. Post-Quantum One-Time Linkable Ring Signature and Application to Ring Confidential Transactions in Blockchain (Lattice RingCT v1.0) , 2018, IACR Cryptol. ePrint Arch..
[6] Markus Rückert,et al. Lattice-based Blind Signatures , 2010, Algorithms and Number Theory.
[7] Naofumi Homma,et al. Cryptographic Hardware and Embedded Systems – CHES 2017 , 2017, Lecture Notes in Computer Science.
[8] Vadim Lyubashevsky,et al. Amortization with Fewer Equations for Proving Knowledge of Small Secrets , 2017, CRYPTO.
[9] Damien Stehlé,et al. Worst-case to average-case reductions for module lattices , 2014, Designs, Codes and Cryptography.
[10] Zvika Brakerski,et al. Order-LWE and the Hardness of Ring-LWE with Entropic Secrets , 2018, IACR Cryptol. ePrint Arch..
[11] Damien Stehlé,et al. CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[12] Chanathip Namprempre,et al. From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security , 2002, EUROCRYPT.
[13] Rafail Ostrovsky,et al. Security of blind digital signatures , 1997 .
[14] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[15] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, EUROCRYPT.
[16] Ralph C. Merkle,et al. A Certified Digital Signature , 1989, CRYPTO.
[17] Rachid El Bansarkhani,et al. BLAZE: Practical Lattice-Based Blind Signatures for Privacy-Preserving Applications , 2020, IACR Cryptol. ePrint Arch..
[18] Daniele Micciancio,et al. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[19] Sabine Oechsner,et al. Towards Practical Lattice-Based One-Time Linkable Ring Signatures , 2018, IACR Cryptol. ePrint Arch..
[20] Jan Camenisch,et al. Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures , 2014, ASIACRYPT.
[21] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[22] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[23] Ivan Damgård,et al. More Efficient Commitments from Structured Lattice Assumptions , 2018, SCN.
[24] Rachid El Bansarkhani,et al. An Efficient Lattice-Based Multisignature Scheme with Applications to Bitcoins , 2016, CANS.
[25] Vadim Lyubashevsky,et al. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.
[26] Paulo S. L. M. Barreto,et al. The Lattice-Based Digital Signature Scheme qTESLA , 2020, IACR Cryptol. ePrint Arch..
[27] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[28] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[29] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[30] Mihir Bellare,et al. Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.